Vulnerabilities > CVE-2019-20642 - Unspecified vulnerability in Netgear Rax40 Firmware 1.0.3.62

047910
CVSS 5.2 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
low complexity
netgear

Summary

NETGEAR RAX40 devices before 1.0.3.64 are affected by authentication bypass.

Vulnerable Configurations

Part Description Count
OS
Netgear
1
Hardware
Netgear
1